summaryrefslogtreecommitdiff
path: root/debian/openssh-server.postinst
AgeCommit message (Expand)Author
2020-05-23Fix or suppress various shellcheck errors under debian/Colin Watson
2019-02-28Correctly handle conffile move to openssh-serverDominik George
2018-01-26Add debconf template to disable password authColin Watson
2017-08-22Drop upstart system and user jobs.Dimitri John Ledkov
2017-04-22Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config (LP:...Colin Watson
2017-03-30Move privilege separation directory and PID file from /var/run/ to /run/ (clo...Colin Watson
2017-01-06Remove temporary file on exit from postinst (closes: #850275).Colin Watson
2016-12-26Start handling /etc/ssh/sshd_config using ucf.Colin Watson
2016-12-24Move PermitRootLogin handling into create_sshdconfig.Colin Watson
2016-12-23Remove entries related to protocol 1 from the default sshd_config generated o...Colin Watson
2016-07-22Stop generating DSA host keys by default (thanks, Santiago Vila; closes: #823...Colin Watson
2016-01-17Remove protocol 1 host key generation from openssh-server.postinst (closes: #...Colin Watson
2015-11-29New upstream release (7.1p1).Colin Watson
2015-11-29Change "PermitRootLogin without-password" to the new preferred spelling of "P...Colin Watson
2015-04-19Silence confusing messages if Upstart is installed but not activeMartin Pitt
2015-03-22Revert LC_* configuration change (closes: #780797).Colin Watson
2014-11-06Send/accept only specific known LC_* variables, rather than using a wildcard ...Colin Watson
2014-11-03Assume that dpkg-statoverride exists and drop the test for an obsolete compat...Colin Watson
2014-09-20Show fingerprints of new keys after creating them in the postinst (closes: #7...Colin Watson
2014-06-28Make get_config_option more robust against trailing whitespace (thanks, LaMon...Colin Watson
2014-03-27Change to "PermitRootLogin without-password" for new installationsColin Watson
2014-02-13Remove code related to non-dependency-based sysv-rc ordering, since that is n...Colin Watson
2014-02-12Reorder transition code by guard version.Colin Watson
2014-02-12Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may have...Colin Watson
2014-02-12Fix sysvinit->systemd transition codeColin Watson
2014-02-11Only enable ssh.service for systemd, not both ssh.service and ssh.socket. Th...Colin Watson
2014-02-10Add systemd support (thanks, Sven Joachim; closes: #676830).Colin Watson
2014-02-10Generate ED25519 host keys on fresh installations.Colin Watson
2013-11-12Increase ServerKeyBits value in package-generated sshd_config to 1024Colin Watson
2013-06-13Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts andColin Watson
2013-06-06Set SELinux context on private host keys as well as public host keysColin Watson
2013-05-22If the running init daemon is Upstart, then, on the first upgrade toColin Watson
2013-05-22* Remove the check for vulnerable host keys; this was first added fiveColin Watson
2013-05-22Switch to new unified layout for Upstart jobs as documented inColin Watson
2012-11-26Merge Upstart job scripting support from Ubuntu, to handle the Upstart job be...Colin Watson
2011-04-04Remove unreachable code from openssh-server.postinst.Colin Watson
2011-01-24Generate ECDSA host keys. These will only be used on freshColin Watson
2010-12-26Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,Colin Watson
2010-04-28Drop IDEA key check; I don't think it works properly any more due toColin Watson
2010-03-31Drop most of our "LogLevel SILENT" (-qq) patch. This was originallyColin Watson
2010-01-04Refer to sshd_config(5) rather than sshd(8) in postinst-writtenColin Watson
2010-01-02Remove init script stop link in rc1, as killprocs handles it already.Colin Watson
2010-01-02Cope with insserv reordering of init script links.Colin Watson
2010-01-02Remove ssh/new_config, only needed for direct upgrades from potato whichColin Watson
2009-07-31Use 'which' rather than 'type' in maintainer scripts.Colin Watson
2008-05-12* Mitigate OpenSSL security vulnerability:Colin Watson
2008-04-04Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from oldColin Watson
2008-02-08* Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop definingColin Watson
2007-12-24* Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).Colin Watson
2007-06-12stop link for rc1; fix function callColin Watson